General

  • Target

    90c1fcec253811d46e9ca5abda51e15ae781ef1585a7086d13f60b0ddde06c0a

  • Size

    1.0MB

  • Sample

    240419-bkj3xacc23

  • MD5

    7c11aa7a85fc47479e4f7b304b2932af

  • SHA1

    3dc35b442b95e6fb0934573406f0a059044d7fb6

  • SHA256

    90c1fcec253811d46e9ca5abda51e15ae781ef1585a7086d13f60b0ddde06c0a

  • SHA512

    72e9e9e46ee8ee1255de299786f3d26d3c76510262c66b76dc46ca7ad080a95a5eadd1353f6a377e3f321f27257b0ac599401d6086c1a9cb37f840a167b849ba

  • SSDEEP

    24576:Y2WzvFzztYfb4fM8unaKosEpvI/AAgnvVtB9RvF/:mzdlYj780aJv9vp9RvF/

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.indra-precision.co.th
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UW8f$y[fBOEs

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.indra-precision.co.th
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UW8f$y[fBOEs

Targets

    • Target

      90c1fcec253811d46e9ca5abda51e15ae781ef1585a7086d13f60b0ddde06c0a

    • Size

      1.0MB

    • MD5

      7c11aa7a85fc47479e4f7b304b2932af

    • SHA1

      3dc35b442b95e6fb0934573406f0a059044d7fb6

    • SHA256

      90c1fcec253811d46e9ca5abda51e15ae781ef1585a7086d13f60b0ddde06c0a

    • SHA512

      72e9e9e46ee8ee1255de299786f3d26d3c76510262c66b76dc46ca7ad080a95a5eadd1353f6a377e3f321f27257b0ac599401d6086c1a9cb37f840a167b849ba

    • SSDEEP

      24576:Y2WzvFzztYfb4fM8unaKosEpvI/AAgnvVtB9RvF/:mzdlYj780aJv9vp9RvF/

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks